abusech / URLhausLinks
Open platform for sharing malware distribution sites
☆56Updated last year
Alternatives and similar repositories for URLhaus
Users that are interested in URLhaus are comparing it to the libraries listed below
Sorting:
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆37Updated last year
- Sandfly Security Agentless Compromise and Intrusion Detection System For Linux☆87Updated 2 months ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆102Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆58Updated last year
- Kaseya REvil CNC domains☆12Updated last year
- ☆96Updated 7 months ago
- Open IOC sharing platform☆63Updated last year
- Fast IOC and YARA Scanner☆85Updated 5 years ago
- Incident Response Network Tools☆24Updated 4 years ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 9 years ago
- ☆27Updated 4 months ago
- URL fingerprinting made easy☆89Updated last year
- ☆76Updated 4 years ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆25Updated last year
- CyberChef update scripts in PowerShell & Bash☆17Updated last year
- Submits multiple domains to VirusTotal API☆59Updated 4 years ago
- This repository contains a comprehensive list of over 30k dynamic DNS domains as of 2024. The list is provided for informational purposes…☆110Updated last week
- Collection of YARA rules designed for usage through VirusTotal.com.☆79Updated last year
- Gmail URL Decoder is an Open Source Python tool that can be used against plaintext or arbitrary raw data files in order to find, extract,…☆60Updated 6 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 4 years ago
- ☆28Updated 5 months ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆119Updated last year
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 2 months ago
- Open YARA scan- and search engine☆25Updated 9 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆23Updated last year
- A windows hardening script that makes it difficult to compromise a Windows device. Only for use during Blue-Team Competitions.☆29Updated last year
- ☆45Updated 2 years ago
- 🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)☆105Updated 3 years ago
- Detection Rule License (DRL)☆21Updated 11 months ago
- A Simple Log4j Indicator of Compromise Linux Detector☆17Updated 3 years ago